__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Media Server BENGINE Service Job Log Format String Overflow [SYM06-005] March 20, 2006 18:00 GMT Number Q-148 ______________________________________________________________________________ PROBLEM: Backup Exec for Windows Servers Media Server is susceptible to a format string vulnerability in the job log in BENGINE.exe when job logging is configured with "full details" enabled. PLATFORM: Backup Exec for Windows Servers 9.1, 10.0, 10.1 DAMAGE: The malicious user could potentially be able to run arbitrary code on the system hosting the Media Server. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A malicious user could run arbitrary code. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-148.shtml ORIGINAL BULLETIN: http://securityresponse.symantec.com/avcenter/security/ Content/2006.03.17b.html ______________________________________________________________________________ [***** Start SYM06-005 *****] SYM06-005 March 17, 2006 Veritas Backup Exec for Windows Servers: Media Server BENGINE Service Job log Format String Overflow Revision History None Risk Impact Low (network/system authorization and specific configuration required) Remote Access Yes Local Access No Authentication Required Yes Exploit publicly available No Overview Backup Exec for Windows Servers Media Server is susceptible to a format string vulnerability in the job log in BENGINE.exe when job logging is configured with "full details" enabled. (Not the default configuration) An authorized user on the network with a system configured for backup could potentially host a specifically- formatted file on their system. If the file name is properly mal-formatted AND the backup is being run with job logs enabled in Full Details mode, the malicious user could cause a denial of service on the Media Server or may potentially be able to run arbitrary code on the system hosting the Media Server. Supported Product(s) and Agent Affected Product Version Solution Backup Exec for Windows Servers 9.1 HotFix Available Backup Exec for Windows Servers 10.0 HotFix Available Backup Exec for Windows Servers 10.1 HotFix Available Only those products listed above are affected NOTE: Product versions prior to those listed above are NOT supported. Customers running legacy product versions should upgrade and apply updates. Details Symantec became aware of a format string vulnerability in the BENGINE.exe on Backup Exec for Windows Servers Media Server that is possible when backing up a file with an appropriately mal-formatted file name. The overflow ONLY occurs when the job log is configured to run in the "Full Detailed" mode. Full Detailed mode is not the default setting nor is it a normally used setting as it requires an inordinate amount of disk space per file backed up and verified. However it may be used as a "debug" mode when necessary. Successfully exploiting this issue requires network access and authorized access to a system identified for backup. The malicious user would have to place a specifically-configured file on the system and the Backup Exec for Windows Servers Media Server must have "Full Detailed" logging mode enabled for any possibility of exploitation of this issue. Running such a maliciously designed file would result in a denial of service on the Media Server or, if properly designed, might possibly allow arbitrary code to be run on the Media Server. Symantec Response Symantec engineers verified this issue exists on those supported products identified above. Security updates are available for supported affected products. Symantec recommends all customers apply the latest updates for their supported product versions to protect against these types of threats. Symantec knows of no attempts to exploit against or adverse customer impact from this issue. The patches listed above for affected products are available from the following location: http://support.veritas.com/docs/282254 Mitigation Do not use the "Full Details" logging option. Use the default setting or set logging details of any of the other three logging setting available. Best Practices As part of normal best practices, Symantec strongly recommends: Restrict access to administration or management systems to privileged users. Restrict remote access, if required, to trusted/authorized systems only. Run under the principle of least privilege where possible to limit the impact of exploit by threats such as this. Keep all operating systems and applications updated with the latest vendor patches. Follow a multi-layered approach to security. Run both firewall and antivirus applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats. Deploy network intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities CVE A CVE candidate number will be requested from The Common Vulnerabilities and Exposures (CVE) initiative. This advisory will be revised as required once the CVE candidate number has been assigned. This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. Symantec takes the security and proper functionality of its products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. Symantec also subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please contact secure@symantec.com if you feel you have discovered a potential or actual security issue with a Symantec product. A Symantec Product Security team member will contact you regarding your submission. Symantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing suspected vulnerabilities in our products. We support responsible disclosure of all vulnerability information in a timely manner to protect Symantec customers and the security of the Internet as a result of vulnerability. This document is available from the location provided below. Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product Security PGP key can be obtained from the location provided below. Symantec-Product-Vulnerability-Response Symantec Vulnerability Response Policy Symantec Product Vulnerability Management PGP Key Symantec Product Vulnerability Management PGP Key Copyright (c) 2006 by Symantec Corp. Permission to redistribute this alert electronically is granted as long as it is not edited in any way unless authorized by Symantec Security Response. Reprinting the whole or part of this alert in any medium other than electronically requires permission from secure@symantec.com. Disclaimer The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. Symantec, Symantec products, Symantec Security Response, and SymSecurity are registered trademarks of Symantec Corp. and/or affiliated companies in the United States and other countries. All other registered and unregistered trademarks represented in this document are the sole property of their respective companies/owners. Initial Post on: Friday, 17-Mar-06 12:25:00 Last modified on: Friday, 17-Mar-06 12:30:19 [***** End SYM06-005 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Symantec for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-138: Apple Security Update 2006-001 Q-139: libtasn1-2 Q-140: Oracle Diagnostic Tools do not properly authenticate users Q-141: tar Security Update Q-142: openssh Security Update Q-143: initscripts Security Update Q-144: ffmpeg Q-145: Vulnerabilities in Microsoft Office Q-146: Permissive Windows Services DACLs Q-147: Macromedia Flash Player Update to Address Security Vulnerabilities